Skip to main content

A Practical Group Signatures for Providing Privacy-Preserving Authentication with Revocation

  • Conference paper
  • First Online:
Security and Privacy in New Computing Environments (SPNCE 2019)

Abstract

In recent years, many revocable group signatures schemes were proposed; however, the backward security, which can disable a revoked signer to generate group signatures pertaining to future time periods, was not fully realized through those schemes. In this paper, we present a security model with the definition of backward security and propose a revocable group signatures scheme that is more efficient than previous ones, especially in Sign and Verify algorithms, which are performed much more frequently than others. In addition, considering the heavy workload of group manager in original group signatures, we separate a group into groups by employing a decentralized model to make our scheme more scalable, and thus more practical in real-life applications.

We would like to sincerely thank the reviewers for their valuable comments. X. Yue was supported in part by the Program for Excellent Talents from the Department of Education of Liaoning Province under Grant LJQ2015081 and the Doctoral Research Startup Fund from the Natural Science Foundation of Liaoning Province under Grant 201601166. J. Xu was supported in part by the National Natural Science Foundation of China under Grant 61872069. Y. He was supported in part by the Natural Science Foundation of Liaoning Province under Grant 20180550194.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Attrapadung, N., Emura, K., Hanaoka, G., Sakai, Y.: A revocable group signature scheme from identity-based revocation techniques: achieving constant-size revocation list. In: Boureanu, I., Owesarski, P., Vaudenay, S. (eds.) ACNS 2014. LNCS, vol. 8479, pp. 419–437. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-07536-5_25

    Chapter  Google Scholar 

  2. Attrapadung, N., Emura, K., Hanaoka, G., Sakai, Y.: Revocable group signature with constant-size revocation list. Comput. J. 58(10), 2698–2715 (2015)

    Article  Google Scholar 

  3. Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319–331. Springer, Heidelberg (2006). https://doi.org/10.1007/11693383_22

    Chapter  Google Scholar 

  4. Bellare, M., Micciancio, D., Warinschi, B.: Foundations of group signatures: formal definitions, simplified requirements, and a construction based on general assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 614–629. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-39200-9_38

    Chapter  Google Scholar 

  5. Bellare, M., Shi, H., Zhang, C.: Foundations of group signatures: the case of dynamic groups. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 136–153. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30574-3_11

    Chapter  Google Scholar 

  6. Bichsel, P., Camenisch, J., Neven, G., Smart, N.P., Warinschi, B.: Get shorty via group signatures without encryption. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 381–398. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15317-4_24

    Chapter  Google Scholar 

  7. Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56–73. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_4

    Chapter  Google Scholar 

  8. Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41–55. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28628-8_3

    Chapter  Google Scholar 

  9. Boneh, D., Shacham, H.: Group signatures with verifier-local revocation. In: ACM-CCS 2004, pp. 168–177. ACM Press (2004)

    Google Scholar 

  10. Bootle, J., Cerulli, A., Chaidos, P., Ghadafi, E., Groth, J.: Foundations of fully dynamic group signatures. In: Manulis, M., Sadeghi, A.-R., Schneider, S. (eds.) ACNS 2016. LNCS, vol. 9696, pp. 117–136. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-39555-5_7

    Chapter  Google Scholar 

  11. Brickell, E.: An efficient protocol for anonymously providing assurance of the container of a private key. In: Submitted to the Trusted Computing Group (2003)

    Google Scholar 

  12. Brickell, E., Camenisch, J., Chen, L.: Direct anonymous attestation. In: ACM-CCS 2004, pp. 132–145. ACM Press (2004)

    Google Scholar 

  13. Bringer, J., Patey, A.: VLR group signatures - how to achieve both backward unlinkability and efficient revocation checks. In: SECRYPT 2012, pp. 215–220 (2012)

    Google Scholar 

  14. Camenisch, J., Lysyanskaya, A.: Dynamic accumulators and application to efficient revocation of anonymous credentials. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 61–76. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_5

    Chapter  Google Scholar 

  15. Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_22

    Chapter  Google Scholar 

  16. Chu, C., Liu, J.K., Huang, X., Zhou, J.: Verifier-local revocation group signatures with time-bound keys. In: ASIACCS 2012, pp. 26–27. ACM Press (2012)

    Google Scholar 

  17. Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–25. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0055717

    Chapter  Google Scholar 

  18. Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41–62. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_3

    Chapter  Google Scholar 

  19. Emura, K., Hayashi, T.: Road-to-vehicle communications with time-dependent anonymity: a lightweight construction and its experimental results. IEEE Trans. Veh. Technol. 67, 1582–1597 (2018)

    Article  Google Scholar 

  20. Emura, K., Hayashi, T., Ishida, A.: Group signatures with time-bound keys revisited: a new model, an efficient construction, and its implementation. In: ASIACCS 2012, pp. 777–788. ACM Press (2017)

    Google Scholar 

  21. Furukawa, J., Imai, H.: An efficient group signature scheme from bilinear maps. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 455–467. Springer, Heidelberg (2005). https://doi.org/10.1007/11506157_38

    Chapter  Google Scholar 

  22. Gao, T., Peng, F., Guo, N.: Anonymous authentication scheme based on identity-based proxy group signature for wireless mesh network. EURASIP J. Wirel. Commun. Network. 2016, 193 (2016)

    Article  Google Scholar 

  23. Groth, J.: Fully anonymous group signatures without random oracles. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 164–180. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-76900-2_10

    Chapter  Google Scholar 

  24. Ishida, A., Sakai, Y., Emura, K., Hanaoka, G., Tanaka, K.: Fully anonymous group signature with verifier-local revocation. In: Catalano, D., De Prisco, R. (eds.) SCN 2018. LNCS, vol. 11035, pp. 23–42. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-98113-0_2

    Chapter  Google Scholar 

  25. Emura, K., Hayashi, T.: A revocable group signature scheme with scalability from simple assumptions and its implementation. In: Chen, L., Manulis, M., Schneider, S. (eds.) ISC 2018. LNCS, vol. 11060, pp. 442–460. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-99136-8_24

    Chapter  Google Scholar 

  26. Kilian, J., Petrank, E.: Identity escrow. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 169–185. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0055727

    Chapter  Google Scholar 

  27. Kim, T., Barbulescu, R.: Extended tower number field sieve: a new complexity for the medium prime case. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9814, pp. 543–571. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53018-4_20

    Chapter  Google Scholar 

  28. Kumar, V., Li, H., Park, J., Bian, K., Yang, Y.: Group signatures with probabilistic revocation: a computationally-scalable approach for providing privacy-preserving authentication. In: ACM CCS, pp. 1334–1345 (2015)

    Google Scholar 

  29. Libert, B., Ling, S., Nguyen, K., Wang, H.: Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 1–31. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_1

    Chapter  Google Scholar 

  30. Libert, B., Peters, T., Yung, M.: Group signatures with almost-for-free revocation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 571–589. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_34

    Chapter  Google Scholar 

  31. Libert, B., Peters, T., Yung, M.: Scalable group signatures with revocation. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 609–627. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_36

    Chapter  Google Scholar 

  32. Libert, B., Vergnaud, D.: Group signatures with verifier-local revocation and backward unlinkability in the standard model. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 498–517. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10433-6_34

    Chapter  MATH  Google Scholar 

  33. Lynn, B.: The pairing-based cryptography library. http://crypto.stanford.edu/pbc/

  34. Nakanishi, T., Fujii, H., Hira, Y., Funabiki, N.: Revocable group signature schemes with constant costs for signing and verifying. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 463–480. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00468-1_26

    Chapter  Google Scholar 

  35. Nakanishi, T., Fujiwara, T., Watanabe, H.: A linkable group signature and its application to secret voting. Trans. Inf. Process. Soc. Jpn. 40(7), 3085–3096 (1999)

    MathSciNet  Google Scholar 

  36. Nakanishi, T., Funabiki, N.: Verifier-local revocation group signature schemes with backward unlinkability from bilinear maps. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 533–548. Springer, Heidelberg (2005). https://doi.org/10.1007/11593447_29

    Chapter  Google Scholar 

  37. Nakanishi, T., Funabiki, N.: Revocable group signatures with compact revocation list using accumulators. In: Lee, H.-S., Han, D.-G. (eds.) ICISC 2013. LNCS, vol. 8565, pp. 435–451. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-12160-4_26

    Chapter  Google Scholar 

  38. Nguyen, L.: Accumulators from bilinear pairings and applications. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 275–292. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30574-3_19

    Chapter  Google Scholar 

  39. Ohara, K., Emura, K., Hanaoka, G., Ishida, A., Ohta, K., Saka, Y.: Shortening the libert-peters-yung revocable group signature scheme by using the random oracle methodology. In: IACR Cryptology ePrint Archive, vol. 2016, p. 477 (2016)

    Google Scholar 

  40. Perera, M.N.S., Koshiba, T.: Almost-fully secured fully dynamic group signatures with efficient verifier-local revocation and time-bound keys. In: Xiang, Y., Sun, J., Fortino, G., Guerrieri, A., Jung, J.J. (eds.) IDCS 2018. LNCS, vol. 11226, pp. 134–147. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-02738-4_12

    Chapter  Google Scholar 

  41. Rahaman, S., Cheng, L., Yao, D., Li, H., Park, J.: Provably secure anonymousyet-accountable crowdsensing with scalable sublinear revocation. In: PoPETs, vol. 2017, pp. 384–403 (2017)

    Google Scholar 

  42. Sadiah, S., Nakanishi, T.: Revocable group signatures with compact revocation list using vector commitments. In: Choi, D., Guilley, S. (eds.) WISA 2016. LNCS, vol. 10144, pp. 245–257. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56549-1_21

    Chapter  Google Scholar 

  43. Sarkar, P., Singh, S.: A general polynomial selection method and new asymptotic complexities for the tower number field sieve algorithm. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 37–62. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_2

    Chapter  Google Scholar 

  44. Yue, X., Chen, B., Wang, X., Duan, Y., Gao, M., He, Y.: An efficient and secure anonymous authentication scheme for vanets based on the framework of group signatures. IEEE Access 6(1), 62584–62600 (2018)

    Article  Google Scholar 

  45. Zhou, S., Lin, D.: Shorter verifier-local revocation group signatures from bilinear maps. In: Pointcheval, D., Mu, Y., Chen, K. (eds.) CANS 2006. LNCS, vol. 4301, pp. 126–143. Springer, Heidelberg (2006). https://doi.org/10.1007/11935070_8

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuan He .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Yue, X., Xu, J., Chen, B., He, Y. (2019). A Practical Group Signatures for Providing Privacy-Preserving Authentication with Revocation. In: Li, J., Liu, Z., Peng, H. (eds) Security and Privacy in New Computing Environments. SPNCE 2019. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 284. Springer, Cham. https://doi.org/10.1007/978-3-030-21373-2_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-21373-2_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-21372-5

  • Online ISBN: 978-3-030-21373-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics